DE102010044687A1 - Portabler Datenträger mit Fehlbedienungszähler - Google Patents

Portabler Datenträger mit Fehlbedienungszähler Download PDF

Info

Publication number
DE102010044687A1
DE102010044687A1 DE102010044687A DE102010044687A DE102010044687A1 DE 102010044687 A1 DE102010044687 A1 DE 102010044687A1 DE 102010044687 A DE102010044687 A DE 102010044687A DE 102010044687 A DE102010044687 A DE 102010044687A DE 102010044687 A1 DE102010044687 A1 DE 102010044687A1
Authority
DE
Germany
Prior art keywords
counter
data carrier
command
disk
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
DE102010044687A
Other languages
German (de)
English (en)
Inventor
Oliver Gibis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient ePayments GmbH
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Priority to DE102010044687A priority Critical patent/DE102010044687A1/de
Priority to EP11754625.9A priority patent/EP2614457B1/fr
Priority to US13/820,804 priority patent/US8984660B2/en
Priority to PCT/EP2011/004530 priority patent/WO2012031761A1/fr
Priority to CN201180043280.9A priority patent/CN103098067B/zh
Publication of DE102010044687A1 publication Critical patent/DE102010044687A1/de
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
DE102010044687A 2010-09-08 2010-09-08 Portabler Datenträger mit Fehlbedienungszähler Pending DE102010044687A1 (de)

Priority Applications (5)

Application Number Priority Date Filing Date Title
DE102010044687A DE102010044687A1 (de) 2010-09-08 2010-09-08 Portabler Datenträger mit Fehlbedienungszähler
EP11754625.9A EP2614457B1 (fr) 2010-09-08 2011-09-08 Support de données portatif présentant un compteur des erreurs d'utilisation
US13/820,804 US8984660B2 (en) 2010-09-08 2011-09-08 Portable data carrier having an operating error counter
PCT/EP2011/004530 WO2012031761A1 (fr) 2010-09-08 2011-09-08 Support de données portatif présentant un compteur des erreurs d'utilisation
CN201180043280.9A CN103098067B (zh) 2010-09-08 2011-09-08 具有操作错误计数器的便携式数据载体

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE102010044687A DE102010044687A1 (de) 2010-09-08 2010-09-08 Portabler Datenträger mit Fehlbedienungszähler

Publications (1)

Publication Number Publication Date
DE102010044687A1 true DE102010044687A1 (de) 2012-03-08

Family

ID=44584129

Family Applications (1)

Application Number Title Priority Date Filing Date
DE102010044687A Pending DE102010044687A1 (de) 2010-09-08 2010-09-08 Portabler Datenträger mit Fehlbedienungszähler

Country Status (5)

Country Link
US (1) US8984660B2 (fr)
EP (1) EP2614457B1 (fr)
CN (1) CN103098067B (fr)
DE (1) DE102010044687A1 (fr)
WO (1) WO2012031761A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3010211A1 (fr) * 2013-09-05 2015-03-06 Morpho Procede de mise en place de moyens de securite dans un dispositif electronique a memoire, et dispositif pour la mise en œuvre dudit procede
WO2016091383A1 (fr) * 2014-12-08 2016-06-16 Giesecke & Devrient Gmbh Procédé de fonctionnement d'un module de sécurité
WO2016097637A1 (fr) * 2014-12-18 2016-06-23 Oberthur Technologies Procede de securisation d'un code pin avec des compteurs d'erreurs dans une carte a puce
EP3200422A1 (fr) * 2016-01-29 2017-08-02 Safran Identity & Security Procédé de surveillance du changement de profil d'un terminal mobile de télécommunication
US9868514B2 (en) 2013-08-09 2018-01-16 Liebherr-Aerospace Lindenberg Gmbh Flap system for an aircraft high lift system or an engine actuation and method for monitoring a flap system

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9212266D0 (en) 1992-06-10 1992-07-22 Racal Datacom Ltd Access control
DE4321849C2 (de) 1993-07-01 2001-06-28 Ibm Verfahren zum Aufheben eines gesperrten PINs / Kennworts
DE19548903C2 (de) 1995-02-28 1997-03-20 Orga Kartensysteme Gmbh Verfahren zur Durchführung eines Geheimcodevergleiches bei einem mikroprozessorgestützten tragbaren Datenträger
US20010010331A1 (en) * 1996-12-31 2001-08-02 Michel Hazard Process for protecting a security module, and associated security module
FR2757972B1 (fr) * 1996-12-31 1999-02-19 Bull Cp8 Procede de securisation d'un module de securite, et module de securite associe
DE19818830A1 (de) 1998-04-27 1999-10-28 Deutsche Telekom Mobil Verfahren und Anordnung zur Verhinderung der mißbräuchlichen Verwendung der auf einem Chipkarten-Interface vorhandenen Authentifizierungsprozeduren
US7134145B1 (en) * 1999-04-30 2006-11-07 Koninklijke Philips Electronics N.V. Registering copy protected material in a check-out, check-in system
DE19924652A1 (de) 1999-05-28 2000-12-07 Giesecke & Devrient Gmbh Verfahren zum Überwachen von Sicherheitsverletzungen in einem Datenverarbeitungssystem insbesondere für Chipkarten
DE19939280A1 (de) 1999-08-19 2001-02-22 Ibm Sicheres Personalisieren von Chipkarten
FR2819070B1 (fr) * 2000-12-28 2003-03-21 St Microelectronics Sa Procede et dispositif de protection conte le piratage de circuits integres
EP1413980A1 (fr) * 2002-10-24 2004-04-28 SCHLUMBERGER Systèmes Protection d'un objet portable contre des attaques par 'Denial-of-Service'
DE602005011529D1 (de) * 2004-06-07 2009-01-22 Proton World Int Nv Programmausführungssteuerung
US7516902B2 (en) * 2004-11-19 2009-04-14 Proton World International N.V. Protection of a microcontroller
JP5070297B2 (ja) * 2007-01-05 2012-11-07 プロトン ワールド インターナショナル エヌ.ヴィ. 電子回路に含まれる情報の保護
EP2108164B1 (fr) * 2007-01-05 2015-08-26 Proton World International N.V. Limitation d'acces a une ressource d'un circuit electronique

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9868514B2 (en) 2013-08-09 2018-01-16 Liebherr-Aerospace Lindenberg Gmbh Flap system for an aircraft high lift system or an engine actuation and method for monitoring a flap system
FR3010211A1 (fr) * 2013-09-05 2015-03-06 Morpho Procede de mise en place de moyens de securite dans un dispositif electronique a memoire, et dispositif pour la mise en œuvre dudit procede
WO2015033069A1 (fr) * 2013-09-05 2015-03-12 Morpho Procédé de mise en place de moyens de sécurité dans un dispositif électronique à mémoire, et dispositif pour la mise en œuvre dudit procédé
WO2016091383A1 (fr) * 2014-12-08 2016-06-16 Giesecke & Devrient Gmbh Procédé de fonctionnement d'un module de sécurité
WO2016097637A1 (fr) * 2014-12-18 2016-06-23 Oberthur Technologies Procede de securisation d'un code pin avec des compteurs d'erreurs dans une carte a puce
FR3030826A1 (fr) * 2014-12-18 2016-06-24 Oberthur Technologies Procede de securisation d'un dispositif electronique, et ledit dispositif electronique
EP3200422A1 (fr) * 2016-01-29 2017-08-02 Safran Identity & Security Procédé de surveillance du changement de profil d'un terminal mobile de télécommunication
FR3047333A1 (fr) * 2016-01-29 2017-08-04 Morpho Procede de surveillance d'un terminal mobile de telecommunication
US9860739B2 (en) 2016-01-29 2018-01-02 Safran Identity & Security Surveillance method for a mobile telecommunications terminal

Also Published As

Publication number Publication date
CN103098067B (zh) 2016-07-06
WO2012031761A1 (fr) 2012-03-15
EP2614457A1 (fr) 2013-07-17
US8984660B2 (en) 2015-03-17
EP2614457B1 (fr) 2018-06-13
CN103098067A (zh) 2013-05-08
US20130174283A1 (en) 2013-07-04

Similar Documents

Publication Publication Date Title
EP2614457B1 (fr) Support de données portatif présentant un compteur des erreurs d'utilisation
DE102006005053B4 (de) Vorichtung und Verfahren zum Erfassen eines Angriffs auf eine elektrische Schaltung
EP1321887A1 (fr) Procédé et dispositif pour la vérification des NV-Fuses et logiciel correspondante et mémoire correspondante lisible par ordinateur
DE10313318A1 (de) Kontrollierte Ausführung eines für eine virtuelle Maschine vorgesehenen Programms auf einem tragbaren Datenträger
EP1664978B1 (fr) Dispositif et procédé pour éxecuter un programme de manière fiable
EP1075681B1 (fr) Procede et systeme pour empecher une utilisation frauduleuse des procedures d'authentification presentes sur l'interface de cartes a puces
EP2652665B1 (fr) Support de données portatif comportant un compteur des erreurs de commande
EP0657820A1 (fr) Méthode pour empêcher la modification des données non autorisées dans un dispositif avec une mémoire non-volatile
DE10162308A1 (de) Verfahren und Anordnung zur Zugriffssteuerung auf EEPROMs sowie ein entsprechendes Computerprogrammprodukt und eine entsprechendes computerlesbares Speichermedium
EP2936728B1 (fr) Procédé pour faire fonctionner un support de données portable ainsi que support de données portable de ce type
EP1979910B1 (fr) Procede et dispositif pour commander un acces a une memoire de donnees dans un circuit electronique
DE102004016342B4 (de) Verfahren und Vorrichtung zum Erfassen eines manipulativen Angriffs auf eine elektrische Schaltung
DE19548903A1 (de) Verfahren zur Durchführung eines Geheimcodevergleiches bei einem mikroprozessorgestützten tragbaren Datenträger
EP2012280A2 (fr) Support de données portatif et procédé destiné à la personnalisation d'un support de données portatif
EP1750217B1 (fr) Protection de contenus de mémoire d'un support de données
WO2016155880A1 (fr) Mesure de temps de propagation
EP1785955A1 (fr) Procédé destiné à autoriser l'accès à une application et/ou à un dispositif sécurisé par un code d'identification personnel
DE10360998A1 (de) Schutz von Chips gegen Attacken
EP3469511B1 (fr) Gestion de mémoire d'un module de sécurité
DE102022004009A1 (de) Verfahren zum Erteilen oder Ablehnen eines Zugangs zu einem Skigebiet sowie Schuh
DE102008027456A1 (de) Verfahren zum Schutz eines tragbaren Datenträgers
EP2759940A1 (fr) Procédé permettant d'exécuter un programme via un microprocesseur sur un module de sécurité
DE102017006169A1 (de) Mikroprozessor-Einrichtung mit Schlüssel-Prüfungs-Routine
EP1638058A2 (fr) Procédé de vérification d'un suppport de données avant l'installation d'un programme d'application
DE102014005316A1 (de) Answer to Reset

Legal Events

Date Code Title Description
R163 Identified publications notified
R163 Identified publications notified

Effective date: 20120229

R012 Request for examination validly filed
R079 Amendment of ipc main class

Free format text: PREVIOUS MAIN CLASS: G06F0021640000

Ipc: G06F0021600000

Free format text: PREVIOUS MAIN CLASS: G06F0021220000

Ipc: G06F0021600000

R081 Change of applicant/patentee

Owner name: GIESECKE+DEVRIENT MOBILE SECURITY GMBH, DE

Free format text: FORMER OWNER: GIESECKE & DEVRIENT GMBH, 81677 MUENCHEN, DE

R081 Change of applicant/patentee

Owner name: GIESECKE+DEVRIENT EPAYMENTS GMBH, DE

Free format text: FORMER OWNER: GIESECKE+DEVRIENT MOBILE SECURITY GMBH, 81677 MUENCHEN, DE